Re: [pfSense] Thermal Sensors

2014-06-02 Thread Ulrik Lunddahl
Are you running pfSense as a VM?

In that case you will not be able to, as HOST hardware instrumentations is not 
propagated to VM's.

- Ulrik



-Oprindelig meddelelse-
Fra: List [mailto:list-boun...@lists.pfsense.org] På vegne af Brian Caouette
Sendt: 1. juni 2014 12:34
Til: pfSense Support and Discussion Mailing List
Emne: [pfSense] Thermal Sensors

What's the trick to get the thermal sensors to work on pfSense? I'm using a 
power edge 2850 and they clearly show up in VMWare 4.1

Sent from my iPad
___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list

___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list


Re: [pfSense] Thermal Sensors

2014-06-02 Thread Mathieu Simon (Lists)

Am 02.06.2014 10:33, schrieb Ulrik Lunddahl:
 Are you running pfSense as a VM?
 
 In that case you will not be able to, as HOST hardware instrumentations is 
 not propagated to VM's.
Yup, the OP he won't be able to if this is the case, for physical
installation pfSense there is something we the OP should be able to do.

I haven't read through the results of last-month's thread on this
machine, anyhow for physical installation of pfSense...

 What's the trick to get the thermal sensors to work on pfSense? I'm using a 
 power edge 2850 and they clearly show up in VMWare 4.1
Magical google search words: pfSense sensors ;-)

See: https://doc.pfsense.org/index.php/What_Hardware_Monitoring_Is_Supported

In short: You should be able to get the CPU thermal sensor shown in the
UI, for this enable loading the coretemp (Intel CPUs) module in Systems
- Advanced - Miscellaneous.

However when it comes to ACPI or IPMI sensors, well then it's more about
luck if you can get them working / if FreeBSD understands your hardware.
(As the docs page states). You might want to more specifically search on
FreeBSD list/forum archives.

(AFAIK) FreeBSD still doesn't have an equivalent to Linux lm-sensors or
OpenBSD's sensorsd(8)

-- Mathieu

---
Diese E-Mail ist frei von Viren und Malware, denn der avast! Antivirus Schutz 
ist aktiv.
http://www.avast.com

___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list


[pfSense] Squidguard package creates buggy config file

2014-06-02 Thread Volker Kuhlmann
squidguard 1.4_4 pkg v.1.9.6 creates this config file:
The rule for Groups ACL for host1 is disabled.
/usr/pbi/squidguard-amd64/etc/squidGuard/squidGuard.conf

src host1 {
ip 10.1.1.1
log block.log
}
src host2 {
ip 10.1.1.2
log block.log
}
acl  {
host2  {
pass ...
log block.log
}
default  {
...
log block.log
}
}

Problems:

1) src host1 is defined, but has no ACL. Squidguard treats this silently as 
pass all!!
Solution: Write the config lines but comment them out, or don't write the lines 
belonging to disabled rules to the config file.
This is a critical failure for something that is supposed to give protection.

2) The BUI has a column Disabled in the Groups ACL tab. For disabled rules 
it says on.
Please make this clearer and say yes.
Of course, currently disabled means all access control disabled, not rule 
disabled!

3) Inside the acl{} block only the default{} part is allowed to have a log 
statement. For each of the host2{} blocks containing a log statement an error 
like this is generated:
 2014-06-02 22:36:51 [51713] logfile not allowed in acl other than default


The pfsense bug tracker doesn't seem to be for pfsense packages, in lieu
of a better place I post it here.

Volker

-- 
Volker Kuhlmann
http://volker.top.geek.nz/  Please do not CC list postings to me.
___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list


[pfSense] big shot on the top spammers list

2014-06-02 Thread Michael Schuh
Hi @list,

there is a blocked DSL-Dial-Up Network

89.233.72.0/21

which is covered also by a very big shot on the top spammers list.

89.233.64.0/18

if i remove this entry will it get reloaded after the filter reload or
is this for ever or up to the package update?

not sure how to deal with this.

many thanks


ms

= = =  http://michael-schuh.net/  = = =
Projektmanagement - IT-Consulting - Professional Services IT
Postfach 10 21 52
66021 Saarbrücken
phone: 0681/8319664
@: m i c h a e l . s c h u h @ g m a i l . c o m

= = =  Ust-ID:  DE251072318  = = =
___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list

[pfSense] Report Errors

2014-06-02 Thread Brian Caouette


I have a report page setup at: dlois.com/status.html

This page doesn't seem to update:
http://bbs.dlois.com:/bandwidthd/index.html

This one shows a really low hit rate:
http://bbs.dlois.com:/lightsquid/index.cgi

I thought Squid was better than this. Suggestions?

This page has errors: http://bbs.dlois.com:/phpsysinfo/

Can anyone point me in the right direction? As much as I like pfSense it
and packages are really prone to glitches and over all bugs.

--

Brian Caouette

DJ-BrianC
(207) 212-6560
www.djbrianc.us



___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list


Re: [pfSense] Report Errors

2014-06-02 Thread Dave Warren

On 2014-06-02 11:18, Brian Caouette wrote:

This one shows a really low hit rate:
http://bbs.dlois.com:/lightsquid/index.cgi

I thought Squid was better than this. Suggestions? 



I'm only seeing 4 users one day, 8 the other, and a fairly low amount of 
data transferred, so a low hit rate is expected.


Modern browsers do a fairly decent job of caching internally, so 
typically with a single user, squid's hit rate will be pretty close to 
0%, it's only once you have multiple users accessing the same sites that 
you'll see any real degree of caching.


With modern sites moving toward HTTPS for everything including static 
resources, proxies are likely to see lower hit rates than was typical 
even a handful of years ago due to the fact that proxies can (usually) 
only cache HTTP content, HTTPS content gets tunneled through the proxy.



Can anyone point me in the right direction? As much as I like pfSense it
and packages are really prone to glitches and over all bugs. 


I don't disagree.

Packages don't get the same level of quality checking/testing that 
pfSense itself does, and are often very complicated pieces of software 
wrapped up under a set of One size fits some defaults, with only a 
handful of the most common options directly exposed to the user.


--
Dave Warren
http://www.hireahit.com/
http://ca.linkedin.com/in/davejwarren


___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list


Re: [pfSense] Report Errors

2014-06-02 Thread Jim Thompson

 On Jun 2, 2014, at 13:18, Brian Caouette bri...@dlois.com wrote:
 
 As much as I like pfSense it
 and packages are really prone to glitches and over all bugs.

PfSense has bugs, and packages have bugs, but it is a mistake to conflate the 
two. 
___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list


Re: [pfSense] Report Errors

2014-06-02 Thread Ryan Coleman
It’s also a mistake to not report them to the maintainers. :)


On Jun 2, 2014, at 19:57, Jim Thompson j...@netgate.com wrote:

 
 On Jun 2, 2014, at 13:18, Brian Caouette bri...@dlois.com wrote:
 
 As much as I like pfSense it
 and packages are really prone to glitches and over all bugs.
 
 PfSense has bugs, and packages have bugs, but it is a mistake to conflate the 
 two. 
 ___
 List mailing list
 List@lists.pfsense.org
 https://lists.pfsense.org/mailman/listinfo/list

___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list


Re: [pfSense] Report Errors

2014-06-02 Thread Jim Thompson

 On Jun 2, 2014, at 10:02 PM, Ryan Coleman ryanjc...@me.com wrote:
 
 It’s also a mistake to not report them to the maintainers. :)

That’s true, and the maintainers for Squid, Snort and Silicata are very good 
about fixing said bugs.

Jim

___
List mailing list
List@lists.pfsense.org
https://lists.pfsense.org/mailman/listinfo/list